National Repository of Grey Literature 17 records found  1 - 10next  jump to record: Search took 0.02 seconds. 
Application Data Extraction from Network Protocols
Januš, Filip ; Jeřábek, Kamil (referee) ; Holkovič, Martin (advisor)
This thesis is focused on design and implementation of tool for data extraction from captured network communication. The theoretical part deal with particular network protocols, its behavior, defines keywords and apprises with used tools. Second part is focused on design and implementation of extraction tool, design of declaration language for description of protocols. In the extractor are included third-party tools for analysis particular packets and reconstruction network flows. These tools together with designed declarative language are used due to requirement on easy extendability of designed tool. The end of this thesis is dedicated functional and performance testing of implemented tool.
Decentralized Autentication System Based on Blockchain
Mračna, Štefan ; Malinka, Kamil (referee) ; Januš, Filip (advisor)
This work studies the effects of the integration of blockchain technologies into authentication systems, specifically biometric authentication systems for unlocking doors. The work analyzes different blockchain and authentication technologies and determines which of these technologies are appropriate for this purpose. The work also compares centralized and decentralized authentication systems. A decentralized authentication system which includes blockchain technologies is then proposed and a simplified version of the system (where individual devices in the system are represented by processes) is implemented. Testing of effectiveness, security, reliability and memory usage is then conducted under different conditions.
Advanced Password Testing
Škuta, Matúš ; Januš, Filip (referee) ; Malinka, Kamil (advisor)
Cieľom tejto diplomovej práce je získať poznatky v oblasti zabezpečenia hesiel a následne ich využiť pri tvorbe nástroja na kontrolu hesiel. Dôraz je kladený hlavne na analýzu hádania hesiel. V tejto práci sú analyzované rôzne metódy hádania hesiel a následne porovnávané s výsledkami získanými Parishom. Potom používame vygenerované heslá od hádačov hesiel na vytvorenie slabého súboru údajov, ktorý analyzujeme rôznymi metódami. Poznatky získané z analýzy sa použijú na vytvorenie reaktívnej a proaktívnej kontroly hesiel. V závere práce je otestovaná a vyhodnotená účinnosť vytvorených hádačov hesiel.
Decentralized Biometric Autentication System
Jacko, Martin ; Malinka, Kamil (referee) ; Januš, Filip (advisor)
The goal of this thesis is to design and implement biometric authentication system, which allows for biometric data storage integrity violation detection. This thesis also includes theoretical section, where centralized and decentralized authentication systems, along with blockchain technology, are examined. The rest of the thesis is looking into implementation and testing methodology description, and evaluation of designed system. Finalized system uses blockchain to store cryptographic hash of data that is uploaded to database. During authentication phase, stored hash is used to verify integrity of biometric data storage.
Operator for MariaDB Galera Cluster in OpenShift
Javorský, Lukáš ; Malinka, Kamil (referee) ; Januš, Filip (advisor)
Hlavným cieľom bakalárskej práce je vytvoriť riadený systém databázových serverov, ktorý je schopný sa adaptovať a reagovať na ich aktuálne zaťaženie. Riešenie tohto problému nachádzame práve v najnovšej platforme, určenej pre riadenie a nasadenie OpenShift 4 postavenej na základoch softwaru Kubernetes. Použitím operátora ako mysle celého OpenShift clustra, zodpovedného za nasadenie, vyvažovanie záťaže, detekciu zlyhaní a zotavenie po zlyhaní MariaDB kontajneroch, môžeme zabezpečiť, že bude databáza bezproblémovo fungovať, dokonca aj pri najvyšších špičkách záťaže počas dňa. Na replikáciu medzi databázovými servermi sa využíva softvér Galera vo vnútri každého MariaDB servera, ktorý zabezpečuje konzistentný obsah.
Analysis of User Settings on Online Social Networks
Mlýnek, Martin ; Malinka, Kamil (referee) ; Januš, Filip (advisor)
The bachelor thesis deals with the development of a web user interface. The goal was to design and implement an interface for the server part of the Privchecker security tool, which deals with the security of users on social networks. The problem was solved by creating a client web application based on the React JavaScript library. It also addresses the issue of transfering user's credentials, testing of the implemented interface and analysis of user settings.
Analysis of Application Firewalls in Online Social Networks
Zítka, Radim ; Malinka, Kamil (referee) ; Januš, Filip (advisor)
The thesis describes ways to attend social networks using automatic robots, meaning of this approach and the reasons leading social networks to use protection against automated robots. The aim of this thesis is to analyze currently used protections against automatic robots of the most famous social networks (Facebook, Twitter, LinkedIn and YouTube). These informations are available for other developers, which may use these informations to improve their protection of own websites. The output of this bachelor thesis is description of currently used social network protections and propsal of protection that reveals automatic robots based on multiple identical behaviour.
Advanced Evaluation of Privacy Level in Social Networks
Januš, Filip ; Očenáš, Martin (referee) ; Malinka, Kamil (advisor)
Nowadays persists a trend of moving interpersonal communication into the online environment. By the reason of the social networks and social network's services. Many users doesn't perceive threats connected with presence in internet environment. This thesis is focused on the analysis of the user's account privacy settings followed by the evaluation of these settings. The goal is to develop and create a tool providing ability to evaluate privacy settings of the user's account, eventually recommend more suitable settings given to user privacy. To achieve these goals is necessary to use a suitable model performing privacy evaluation. The output of the thesis will consist of a proposal and implementation of tool performing analysis, evaluation and recommendation of how to improve the social network's privacy settings. Which should help users reduce the amount of privacy information leakage.
Automated Testing Environment
Verevkin, Aleksandr ; Januš, Filip (referee) ; Malinka, Kamil (advisor)
Tato práce se zabývá úkolem nastavení prostředí pro testování softwaru. Hlavním cílem je tento proces zjednodušit a zautomatizovat. Zvolený problém je určen k řešení pomocí stávajících nástrojů pro automatizaci workflow. Konkrétně, za pomocí Apache Airflow, platformou pro správu pracovních toků pro datové inženýrské pipeliny. Přínos této práce je ve studiu existujících nástrojů pro automatizaci pracovních postupů a vytvoření frameworku pro automatické nasazování infrastruktury.
Advanced Password Testing
Škuta, Matúš ; Januš, Filip (referee) ; Malinka, Kamil (advisor)
Cieľom tejto diplomovej práce je získať poznatky v oblasti zabezpečenia hesiel a následne ich využiť pri tvorbe nástroja na kontrolu hesiel. Dôraz je kladený hlavne na analýzu hádania hesiel. V tejto práci sú analyzované rôzne metódy hádania hesiel a následne porovnávané s výsledkami získanými Parishom. Potom používame vygenerované heslá od hádačov hesiel na vytvorenie slabého súboru údajov, ktorý analyzujeme rôznymi metódami. Poznatky získané z analýzy sa použijú na vytvorenie reaktívnej a proaktívnej kontroly hesiel. V závere práce je otestovaná a vyhodnotená účinnosť vytvorených hádačov hesiel.

National Repository of Grey Literature : 17 records found   1 - 10next  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.